Which of the following frameworks or models did the security team MOST likely use to identify the tactics and techniques’?

A security team identified some specific known tactics and techniques to help mitigate repeated credential access threats, such as account manipulation and brute forcing.

Which of the following frameworks or models did the security team MOST likely use to identify the tactics and techniques’?
A . Kill chain
B . Diamond Model of Intrusion Analysis
C . MITRE ATT&CK
D . ITIL

Answer: C

Latest CS0-002 Dumps Valid Version with 220 Q&As

Latest And Valid Q&A | Instant Download | Once Fail, Full Refund

Subscribe
Notify of
guest
0 Comments
Inline Feedbacks
View all comments